]> git.pld-linux.org Git - packages/openssh.git/blame - openssh.spec
- fix sandbox macro
[packages/openssh.git] / openssh.spec
CommitLineData
3a075991
AM
1# TODO:
2# - add trigger to enable this:
3# * sshd(8): This release turns on pre-auth sandboxing sshd by default for
4# new installs, by setting UsePrivilegeSeparation=sandbox in sshd_config.
2ebfbf87 5#
2ca913e8 6# Conditional build:
bb7a58b9 7%bcond_without audit # sshd audit support
f6c7fa07 8%bcond_with gnome # with gnome-askpass (GNOME 1.x) utility
cd53fc87 9%bcond_without gtk # without GTK+ (2.x)
b32891d6 10%bcond_without ldap # with ldap support
f6c7fa07 11%bcond_without libedit # without libedit (editline/history support in sftp client)
9cfed0b2 12%bcond_without kerberos5 # without kerberos5 support
70329622 13%bcond_without selinux # build without SELinux support
cebd27df 14%bcond_without libseccomp # use libseccomp for seccomp privsep (requires 3.5 kernel)
5c609334 15%bcond_with hpn # High Performance SSH/SCP - HPN-SSH including Cipher NONE (broken too often)
6ab60e34 16%bcond_without tests
516496e1 17
cef904f1
JB
18# gtk2-based gnome-askpass means no gnome1-based
19%{?with_gtk:%undefine with_gnome}
cc788d8e 20
cebd27df 21%if "%{pld_release}" != "ac"
c73700ab 22%define sandbox %{?with_libseccomp:lib}seccomp_filter
cebd27df
ER
23%endif
24
2ebfbf87
ER
25%if "%{pld_release}" == "ac"
26%define pam_ver 0.79.0
27%else
afced56b 28%define pam_ver 1:1.1.8-5
2ebfbf87 29%endif
52000378 30Summary: OpenSSH free Secure Shell (SSH) implementation
25e16946
ER
31Summary(de.UTF-8): OpenSSH - freie Implementation der Secure Shell (SSH)
32Summary(es.UTF-8): Implementación libre de SSH
33Summary(fr.UTF-8): Implémentation libre du shell sécurisé OpenSSH (SSH)
34Summary(it.UTF-8): Implementazione gratuita OpenSSH della Secure Shell
35Summary(pl.UTF-8): Publicznie dostępna implementacja bezpiecznego shella (SSH)
36Summary(pt.UTF-8): Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH)
37Summary(pt_BR.UTF-8): Implementação livre do SSH
38Summary(ru.UTF-8): OpenSSH - свободная реализация протокола Secure Shell (SSH)
39Summary(uk.UTF-8): OpenSSH - вільна реалізація протоколу Secure Shell (SSH)
52000378 40Name: openssh
7b4786a5 41Version: 6.8p1
c73700ab 42Release: 6
f5fc6a92 43Epoch: 2
5d1c7089 44License: BSD
45Group: Applications/Networking
6481986b 46Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
7b4786a5 47# Source0-md5: 08f72de6751acfbd0892b5f003922701
486d736c
JR
48Source1: http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
49# Source1-md5: 66943d481cc422512b537bcc2c7400d1
50Source2: %{name}d.init
51Source3: %{name}d.pamd
52Source4: %{name}.sysconfig
53Source5: ssh-agent.sh
54Source6: ssh-agent.conf
b32891d6 55Source7: %{name}-lpk.schema
c75fc765
JR
56Source9: sshd.service
57Source10: sshd-keygen
84b4a299
ER
58Source11: sshd.socket
59Source12: sshd@.service
89eac7b5 60Patch0: %{name}-no_libnsl.patch
8d59ede4
JB
61Patch2: %{name}-pam_misc.patch
62Patch3: %{name}-sigpipe.patch
501aed94 63# http://pkgs.fedoraproject.org/gitweb/?p=openssh.git;a=tree
2faa36da
ER
64Patch4: %{name}-ldap.patch
65Patch5: %{name}-ldap-fixes.patch
a46537e7
ER
66Patch6: ldap.conf.patch
67Patch7: %{name}-config.patch
68Patch8: ldap-helper-sigpipe.patch
0a069c2e 69# High Performance SSH/SCP - HPN-SSH - http://www.psc.edu/networking/projects/hpn-ssh/
0d5b2bd4
ER
70# http://www.psc.edu/networking/projects/hpn-ssh/openssh-5.2p1-hpn13v6.diff.gz
71Patch9: %{name}-5.2p1-hpn13v6.diff
8d59ede4 72Patch10: %{name}-include.patch
100234b3 73Patch11: %{name}-chroot.patch
c70906af 74
eefe27ae 75Patch14: %{name}-bind.patch
f4e7272b 76Patch15: %{name}-disable_ldap.patch
5a5e6771 77Patch16: libseccomp-sandbox.patch
c5eb8e82 78URL: http://www.openssh.com/portable.html
0a069c2e 79BuildRequires: %{__perl}
26d23d17
JB
80%{?with_audit:BuildRequires: audit-libs-devel}
81BuildRequires: autoconf >= 2.50
8f12ae30 82BuildRequires: automake
9cfed0b2 83%{?with_gnome:BuildRequires: gnome-libs-devel}
84%{?with_gtk:BuildRequires: gtk+2-devel}
044fff96 85%{?with_kerberos5:BuildRequires: heimdal-devel >= 0.7}
f6c7fa07 86%{?with_libedit:BuildRequires: libedit-devel}
5a5e6771 87BuildRequires: libseccomp-devel
70329622 88%{?with_selinux:BuildRequires: libselinux-devel}
044fff96 89%{?with_ldap:BuildRequires: openldap-devel}
f6a10c37 90BuildRequires: openssl-devel >= 0.9.8f
92d612e6 91BuildRequires: pam-devel
9cfed0b2 92%{?with_gtk:BuildRequires: pkgconfig}
2ebfbf87 93BuildRequires: rpm >= 4.4.9-56
c75fc765 94BuildRequires: rpmbuild(macros) >= 1.627
a42c5034 95BuildRequires: sed >= 4.0
3512e61a 96BuildRequires: zlib-devel >= 1.2.3
744d77c8 97%if %{with tests} && 0%(id -u sshd >/dev/null 2>&1; echo $?)
9880a59f
ER
98BuildRequires: %{name}-server
99%endif
ea57cfec
ER
100%if %{with tests} && %{with libseccomp}
101# libseccomp based sandbox requires NO_NEW_PRIVS prctl flag
102BuildRequires: uname(release) >= 3.5
103%endif
3512e61a 104Requires: zlib >= 1.2.3
2ebfbf87
ER
105%if "%{pld_release}" == "ac"
106Requires: filesystem >= 2.0-1
107Requires: pam >= 0.79.0
108%else
680fc8d4 109Requires: filesystem >= 3.0-11
2ebfbf87 110Requires: pam >= %{pam_ver}
a9abed26 111Suggests: xorg-app-xauth
2ebfbf87 112%endif
cebd27df 113%{?with_libseccomp:Requires: uname(release) >= 3.5}
f937b661 114Obsoletes: ssh
05fbd2e9 115BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
52000378 116
b7b47957 117%define _sysconfdir /etc/ssh
1dd7cf18 118%define _libexecdir %{_libdir}/%{name}
a14c109c 119%define _privsepdir /usr/share/empty
b32891d6 120%define schemadir /usr/share/openldap/schema
6fe24471
AF
121
122%description
123Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 124executing commands in a remote machine. It is intended to replace
125rlogin and rsh, and provide secure encrypted communications between
126two untrusted hosts over an insecure network. X11 connections and
127arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 128
11530f15 129OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
130it up to date in terms of security and features, as well as removing
131all patented algorithms to seperate libraries (OpenSSL).
6fe24471 132
11530f15 133This package includes the core files necessary for both the OpenSSH
134client and server. To make this package useful, you should also
135install openssh-clients, openssh-server, or both.
a42c5034 136
0d5b2bd4 137%if %{with hpn}
0a069c2e 138This release includes High Performance SSH/SCP patches from
a42c5034
ER
139http://www.psc.edu/networking/projects/hpn-ssh/ which are supposed to
140increase throughput on fast connections with high RTT (20-150 msec).
088aab43 141See the website for '-w' values for your connection and /proc/sys TCP
142values. BTW. in a LAN you have got generally RTT < 1 msec.
143%endif
6fe24471 144
84ae85a3 145%description -l de.UTF-8
aebfac88
JB
146OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es
147ersetzt telnet, rlogin, rexec und rsh und stellt eine sichere,
84ae85a3
JR
148verschlüsselte Verbindung zwischen zwei nicht vertrauenswürdigen Hosts
149über eine unsicheres Netzwerk her. X11 Verbindungen und beliebige
150andere TCP/IP Ports können ebenso über den sicheren Channel
aebfac88
JB
151weitergeleitet werden.
152
84ae85a3
JR
153%description -l es.UTF-8
154SSH es un programa para accesar y ejecutar órdenes en computadores
155remotos. Sustituye rlogin y rsh, y suministra un canal de comunicación
6c34819e 156seguro entre dos servidores en una red insegura. Conexiones X11 y
84ae85a3 157puertas TCP/IP arbitrárias también pueden ser usadas por el canal
6c34819e 158seguro.
159
160OpenSSH es el resultado del trabajo del equipo de OpenBSD para
84ae85a3
JR
161continuar la última versión gratuita de SSH, actualizándolo en
162términos de seguridad y recursos,así también eliminando todos los
163algoritmos patentados y colocándolos en bibliotecas separadas
6c34819e 164(OpenSSL).
165
166Este paquete contiene "port" para Linux de OpenSSH. Se debe instalar
84ae85a3 167también el paquete openssh-clients u openssh-server o ambos.
6c34819e 168
84ae85a3
JR
169%description -l fr.UTF-8
170OpenSSH (Secure Shell) fournit un accès à un système distant. Il
aebfac88 171remplace telnet, rlogin, rexec et rsh, tout en assurant des
84ae85a3
JR
172communications cryptées securisées entre deux hôtes non fiabilisés sur
173un réseau non sécurisé. Des connexions X11 et des ports TCP/IP
174arbitraires peuvent également être transmis sur le canal sécurisé.
aebfac88 175
84ae85a3 176%description -l it.UTF-8
aebfac88
JB
177OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
178Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni
179sicure e crittate tra due host non fidati su una rete non sicura. Le
180connessioni X11 ad una porta TCP/IP arbitraria possono essere
181inoltrate attraverso un canale sicuro.
182
84ae85a3
JR
183%description -l pl.UTF-8
184Ssh (Secure Shell) to program służący do logowania się na zdalną
185maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
186zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
187pomiędzy dwoma hostami.
93e2d77c 188
84ae85a3
JR
189Ten pakiet zawiera podstawowe pliki potrzebne zarówno po stronie
190klienta jak i serwera OpenSSH. Aby był użyteczny, trzeba zainstalować
191co najmniej jeden z pakietów: openssh-clients lub openssh-server.
a42c5034 192
0d5b2bd4 193%if %{with hpn}
84ae85a3
JR
194Ta wersja zawiera łaty z projektu High Performance SSH/SCP
195http://www.psc.edu/networking/projects/hpn-ssh/, które mają na celu
a42c5034
ER
196zwiększenie przepustowości transmisji dla szybkich połączeń z dużym
197RTT (20-150 msec). Na stronie projektu znaleźć można odpowednie dla
198danego połączenia wartości parametru '-w' oraz opcje /proc/sys dla
199TCP. Nawiasem mówiąc w sieciach LAN RTT < 1 msec.
088aab43 200%endif
aebfac88 201
84ae85a3 202%description -l pt.UTF-8
aebfac88 203OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
84ae85a3
JR
204telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e
205cifradas entre duas máquinas sem confiança mútua sobre uma rede
206insegura. Ligações X11 e portos TCP/IP arbitrários também poder ser
aebfac88
JB
207reenviados pelo canal seguro.
208
84ae85a3
JR
209%description -l pt_BR.UTF-8
210SSH é um programa para acessar e executar comandos em máquinas
211remotas. Ele substitui rlogin e rsh, e provem um canal de comunicação
212seguro entre dois hosts em uma rede insegura. Conexões X11 e portas
213TCP/IP arbitrárias também podem ser usadas pelo canal seguro.
6c34819e 214
84ae85a3
JR
215OpenSSH é o resultado do trabalho da equipe do OpenBSD em continuar a
216última versão gratuita do SSH, atualizando-o em termos de segurança e
6c34819e 217recursos, assim como removendo todos os algoritmos patenteados e
218colocando-os em bibliotecas separadas (OpenSSL).
219
84ae85a3
JR
220Esse pacote contém o "port" pra Linux do OpenSSH. Você deve instalar
221também ou o pacote openssh-clients, ou o openssh-server, ou ambos.
222
223%description -l ru.UTF-8
224Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
225машину и для выполнения команд на удаленной машине. Она предназначена
226для замены rlogin и rsh и обеспечивает безопасную шифрованную
227коммуникацию между двумя хостами в сети, являющейся небезопасной.
228Соединения X11 и любые порты TCP/IP могут также быть проведены через
229безопасный канал.
230
231OpenSSH - это переделка командой разработчиков OpenBSD последней
232свободной версии SSH, доведенная до современного состояния в терминах
233уровня безопасности и поддерживаемых возможностей. Все патентованные
234алгоритмы вынесены в отдельные библиотеки (OpenSSL).
235
236Этот пакет содержит файлы, необходимые как для клиента, так и для
237сервера OpenSSH. Вам нужно будет установить еще openssh-clients,
238openssh-server, или оба пакета.
239
240%description -l uk.UTF-8
241Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
242машини та для виконання команд на віддаленій машині. Вона призначена
243для заміни rlogin та rsh і забезпечує безпечну шифровану комунікацію
244між двома хостами в мережі, яка не є безпечною. З'єднання X11 та
245довільні порти TCP/IP можуть також бути проведені через безпечний
246канал.
247
248OpenSSH - це переробка командою розробників OpenBSD останньої вільної
249версії SSH, доведена до сучасного стану в термінах рівня безпеки та
250підтримуваних можливостей. Всі патентовані алгоритми винесені до
251окремих бібліотек (OpenSSL).
252
253Цей пакет містить файли, необхідні як для клієнта, так і для сервера
254OpenSSH. Вам потрібно буде ще встановити openssh-clients,
255openssh-server, чи обидва пакети.
cb086001 256
52000378
AF
257%package clients
258Summary: OpenSSH Secure Shell protocol clients
25e16946
ER
259Summary(es.UTF-8): Clientes de OpenSSH
260Summary(pl.UTF-8): Klienci protokołu Secure Shell
261Summary(pt_BR.UTF-8): Clientes do OpenSSH
262Summary(ru.UTF-8): OpenSSH - клиенты протокола Secure Shell
263Summary(uk.UTF-8): OpenSSH - клієнти протоколу Secure Shell
52000378 264Group: Applications/Networking
f1608a0c 265Requires: %{name}
516496e1 266Provides: ssh-clients
a14c109c 267Obsoletes: ssh-clients
16efbe5b 268%requires_eq_to openssl openssl-devel
6fe24471 269
52000378
AF
270%description clients
271Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 272executing commands in a remote machine. It is intended to replace
273rlogin and rsh, and provide secure encrypted communications between
274two untrusted hosts over an insecure network. X11 connections and
275arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 276
11530f15 277OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
278it up to date in terms of security and features, as well as removing
279all patented algorithms to seperate libraries (OpenSSL).
52000378 280
11530f15 281This package includes the clients necessary to make encrypted
282connections to SSH servers.
52000378 283
84ae85a3 284%description clients -l es.UTF-8
6c34819e 285Este paquete incluye los clientes que se necesitan para hacer
286conexiones codificadas con servidores SSH.
287
84ae85a3
JR
288%description clients -l pl.UTF-8
289Ssh (Secure Shell) to program służący do logowania się na zdalną
290maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
291zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
292pomiędzy dwoma hostami.
93e2d77c 293
84ae85a3 294Ten pakiet zawiera klientów służących do łączenia się z serwerami SSH.
93e2d77c 295
84ae85a3
JR
296%description clients -l pt_BR.UTF-8
297Esse pacote inclui os clientes necessários para fazer conexões
6c34819e 298encriptadas com servidores SSH.
299
84ae85a3
JR
300%description clients -l ru.UTF-8
301Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
302машину и для выполнения команд на удаленной машине.
cb086001 303
84ae85a3
JR
304Этот пакет содержит программы-клиенты, необходимые для установления
305зашифрованных соединений с серверами SSH.
cb086001 306
84ae85a3
JR
307%description clients -l uk.UTF-8
308Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
309машини та для виконання команд на віддаленій машині.
cb086001 310
84ae85a3
JR
311Цей пакет містить програми-клієнти, необхідні для встановлення
312зашифрованих з'єднань з серверами SSH.
cb086001 313
8a7ba6eb
AM
314%package clients-agent-profile_d
315Summary: OpenSSH Secure Shell agent init script
4944be5f 316Summary(pl.UTF-8): Skrypt startowy agenta OpenSSH
8a7ba6eb
AM
317Group: Applications/Networking
318Requires: %{name}-clients = %{epoch}:%{version}-%{release}
319
320%description clients-agent-profile_d
321profile.d scripts for starting SSH agent.
322
4944be5f
JB
323%description clients-agent-profile_d -l pl.UTF-8
324Skrypty profile.d do uruchamiania agenta SSH.
325
8a7ba6eb
AM
326%package clients-agent-xinitrc
327Summary: OpenSSH Secure Shell agent init script
328Summary(pl.UTF-8): Skrypt inicjujący agenta ssh przez xinitrc
329Group: Applications/Networking
330Requires: %{name}-clients-agent-profile_d = %{epoch}:%{version}-%{release}
331Requires: xinitrc
332
333%description clients-agent-xinitrc
334xinitrc scripts for starting SSH agent.
335
4944be5f
JB
336%description clients-agent-xinitrc -l pl.UTF-8
337Skrypty xinitrc do uruchamiania agenta SSH.
8a7ba6eb 338
52000378
AF
339%package server
340Summary: OpenSSH Secure Shell protocol server (sshd)
25e16946
ER
341Summary(de.UTF-8): OpenSSH Secure Shell Protocol-Server (sshd)
342Summary(es.UTF-8): Servidor OpenSSH para comunicaciones codificadas
343Summary(fr.UTF-8): Serveur de protocole du shell sécurisé OpenSSH (sshd)
344Summary(it.UTF-8): Server OpenSSH per il protocollo Secure Shell (sshd)
345Summary(pl.UTF-8): Serwer protokołu Secure Shell (sshd)
346Summary(pt.UTF-8): Servidor do protocolo 'Secure Shell' OpenSSH (sshd)
347Summary(pt_BR.UTF-8): Servidor OpenSSH para comunicações encriptadas
348Summary(ru.UTF-8): OpenSSH - сервер протокола Secure Shell (sshd)
349Summary(uk.UTF-8): OpenSSH - сервер протоколу Secure Shell (sshd)
52000378 350Group: Networking/Daemons
2ebfbf87 351Requires(post): /sbin/chkconfig
40cb2e83 352Requires(post): grep
0a069c2e 353Requires(post,preun): /sbin/chkconfig
9b604401 354Requires(postun): /usr/sbin/userdel
0a069c2e
ER
355Requires(pre): /bin/id
356Requires(pre): /usr/sbin/useradd
40e0df39 357Requires(post,preun,postun): systemd-units >= 38
0a069c2e 358Requires: %{name} = %{epoch}:%{version}-%{release}
2ebfbf87 359Requires: pam >= %{pam_ver}
c0f446a0 360Requires: rc-scripts >= 0.4.3.0
40e0df39 361Requires: systemd-units >= 38
0a069c2e 362Requires: util-linux
80fcc8c8 363%{?with_ldap:Suggests: %{name}-server-ldap}
0d5b2bd4 364Suggests: /bin/login
141a04d1 365Suggests: xorg-app-xauth
516496e1
ER
366Provides: ssh-server
367Provides: user(sshd)
8615ba71 368%requires_eq_to openssl openssl-devel
52000378
AF
369
370%description server
371Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 372executing commands in a remote machine. It is intended to replace
373rlogin and rsh, and provide secure encrypted communications between
374two untrusted hosts over an insecure network. X11 connections and
375arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 376
11530f15 377OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
378it up to date in terms of security and features, as well as removing
379all patented algorithms to seperate libraries (OpenSSL).
52000378 380
11530f15 381This package contains the secure shell daemon. The sshd is the server
382part of the secure shell protocol and allows ssh clients to connect to
383your host.
6fe24471 384
84ae85a3 385%description server -l de.UTF-8
aebfac88
JB
386Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
387
84ae85a3 388%description server -l es.UTF-8
6c34819e 389Este paquete contiene el servidor SSH. sshd es la parte servidor del
390protocolo secure shell y permite que clientes ssh se conecten a su
391servidor.
392
84ae85a3 393%description server -l fr.UTF-8
aebfac88
JB
394Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
395
84ae85a3 396%description server -l it.UTF-8
aebfac88
JB
397Questo pacchetto installa sshd, il server di OpenSSH.
398
84ae85a3
JR
399%description server -l pl.UTF-8
400Ssh (Secure Shell) to program służący do logowania się na zdalną
401maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
402zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
403pomiędzy dwoma hostami.
93e2d77c 404
84ae85a3 405Ten pakiet zawiera serwer sshd (do którego mogą łączyć się klienci
11530f15 406ssh).
93e2d77c 407
84ae85a3 408%description server -l pt.UTF-8
aebfac88
JB
409Este pacote intala o sshd, o servidor do OpenSSH.
410
84ae85a3
JR
411%description server -l pt_BR.UTF-8
412Esse pacote contém o servidor SSH. O sshd é a parte servidor do
6c34819e 413protocolo secure shell e permite que clientes ssh se conectem ao seu
414host.
415
84ae85a3
JR
416%description server -l ru.UTF-8
417Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
418машину и для выполнения команд на удаленной машине.
cb086001 419
84ae85a3
JR
420Этот пакет содержит sshd - "демон" Secure Shell. sshd - это серверная
421часть протокола Secure Shell, позволяющая клиентам ssh соединяться с
422вашим хостом.
cb086001 423
84ae85a3
JR
424%description server -l uk.UTF-8
425Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
426машини та для виконання команд на віддаленій машині.
cb086001 427
84ae85a3
JR
428Цей пакет містить sshd - "демон" Secure Shell. sshd - це серверна
429частина протоколу Secure Shell, яка дозволяє клієнтам ssh зв'язуватись
430з вашим хостом.
cb086001 431
44144fb7
ER
432%package server-ldap
433Summary: A LDAP support for open source SSH server daemon
bb7a58b9 434Summary(pl.UTF-8): Wsparcie LDAP dla serwera OpenSSH
44144fb7 435Group: Daemons
1a0628c8 436Requires: %{name} = %{epoch}:%{version}-%{release}
69658eff 437Requires: openldap-nss-config
44144fb7
ER
438
439%description server-ldap
440OpenSSH LDAP backend is a way how to distribute the authorized tokens
441among the servers in the network.
442
bb7a58b9
JB
443%description server-ldap -l pl.UTF-8
444Backend LDAP dla OpenSSH to metoda rozprowadzania autoryzowanych
445tokenów między serwerami w sieci.
446
6e70f4f7 447%package gnome-askpass
52000378 448Summary: OpenSSH GNOME passphrase dialog
25e16946
ER
449Summary(de.UTF-8): OpenSSH GNOME Passwort-Dialog
450Summary(es.UTF-8): Diálogo para introducción de passphrase para GNOME
451Summary(fr.UTF-8): Dialogue pass-phrase GNOME d'OpenSSH
452Summary(it.UTF-8): Finestra di dialogo GNOME per la frase segreta di OpenSSH
453Summary(pl.UTF-8): Odpytywacz hasła OpenSSH dla GNOME
454Summary(pt.UTF-8): Diálogo de pedido de senha para GNOME do OpenSSH
455Summary(pt_BR.UTF-8): Diálogo para entrada de passphrase para GNOME
456Summary(ru.UTF-8): OpenSSH - диалог ввода ключевой фразы (passphrase) для GNOME
457Summary(uk.UTF-8): OpenSSH - діалог вводу ключової фрази (passphrase) для GNOME
52000378 458Group: Applications/Networking
96f686c2 459Requires: %{name} = %{epoch}:%{version}-%{release}
f937b661 460Obsoletes: openssh-askpass
0a069c2e
ER
461Obsoletes: ssh-askpass
462Obsoletes: ssh-extras
52000378 463
6e70f4f7 464%description gnome-askpass
52000378 465Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 466executing commands in a remote machine. It is intended to replace
467rlogin and rsh, and provide secure encrypted communications between
468two untrusted hosts over an insecure network. X11 connections and
469arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 470
11530f15 471OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
472it up to date in terms of security and features, as well as removing
473all patented algorithms to seperate libraries (OpenSSL).
52000378
AF
474
475This package contains the GNOME passphrase dialog.
476
84ae85a3
JR
477%description gnome-askpass -l es.UTF-8
478Este paquete contiene un programa que abre una caja de diálogo para
6c34819e 479entrada de passphrase en GNOME.
480
84ae85a3
JR
481%description gnome-askpass -l pl.UTF-8
482Ssh (Secure Shell) to program służący do logowania się na zdalną
483maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
484zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
485pomiędzy dwoma hostami.
93e2d77c 486
84ae85a3 487Ten pakiet zawiera ,,odpytywacz hasła'' dla GNOME.
93e2d77c 488
84ae85a3
JR
489%description gnome-askpass -l pt_BR.UTF-8
490Esse pacote contém um programa que abre uma caixa de diálogo para
6c34819e 491entrada de passphrase no GNOME.
492
84ae85a3
JR
493%description gnome-askpass -l ru.UTF-8
494Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
495машину и для выполнения команд на удаленной машине.
cb086001 496
84ae85a3 497Этот пакет содержит диалог ввода ключевой фразы для использования под
cb086001 498GNOME.
499
84ae85a3
JR
500%description gnome-askpass -l uk.UTF-8
501Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
502машини та для виконання команд на віддаленій машині.
cb086001 503
84ae85a3 504Цей пакет містить діалог вводу ключової фрази для використання під
cb086001 505GNOME.
506
b32891d6
JR
507%package -n openldap-schema-openssh-lpk
508Summary: OpenSSH LDAP Public Key schema
509Summary(pl.UTF-8): Schemat klucza publicznego LDAP dla OpenSSH
510Group: Networking/Daemons
511Requires(post,postun): sed >= 4.0
512Requires: openldap-servers
b8d3dcfa
ER
513%if "%{_rpmversion}" >= "5"
514BuildArch: noarch
515%endif
b32891d6
JR
516
517%description -n openldap-schema-openssh-lpk
518This package contains OpenSSH LDAP Public Key schema for openldap.
519
520%description -n openldap-schema-openssh-lpk -l pl.UTF-8
0d5b2bd4
ER
521Ten pakiet zawiera schemat klucza publicznego LDAP dla OpenSSH dla
522openldap-a.
b32891d6 523
52000378 524%prep
ecf377a3 525%setup -q
4946f6e5 526%patch0 -p1
1aca01a4 527%patch2 -p1
200ba837 528%patch3 -p1
8e00389d
ER
529%patch4 -p1
530%patch5 -p1
501aed94 531%patch6 -p1
c53de5e9 532%patch7 -p1
a46537e7 533%patch8 -p1
ec3e8a5a 534
516496e1 535%{?with_hpn:%patch9 -p1}
8d59ede4 536%patch10 -p1
100234b3 537%patch11 -p1
c70906af 538
eefe27ae 539%patch14 -p1
7effd328 540%{!?with_ldap:%patch15 -p1}
cebd27df 541%{?with_libseccomp:%patch16 -p1}
52000378 542
a42c5034
ER
543%if "%{pld_release}" == "ac"
544# fix for missing x11.pc
8f8ef1eb 545%{__sed} -i -e 's/\(`$(PKG_CONFIG) --libs gtk+-2.0\) x11`/\1` -lX11/' contrib/Makefile
a42c5034
ER
546%endif
547
afde20c1
AM
548# hack since arc4random from openbsd-compat needs symbols from libssh and vice versa
549sed -i -e 's#-lssh -lopenbsd-compat#-lssh -lopenbsd-compat -lssh#g' Makefile*
550
8e00389d
ER
551grep -rl /usr/libexec/openssh/ssh-ldap-helper . | xargs \
552%{__sed} -i -e 's,/usr/libexec/openssh/ssh-ldap-helper,%{_libexecdir}/ssh-ldap-helper,'
553
60e5e1f7
ER
554# prevent being ovewritten by aclocal calls
555mv aclocal.m4 acinclude.m4
556
52000378 557%build
64f1c35c 558cp /usr/share/automake/config.sub .
0b24ec17 559%{__aclocal}
5c76eb87 560%{__autoconf}
501aed94 561%{__autoheader}
95c415ad 562CPPFLAGS="%{rpmcppflags} -DCHROOT -std=gnu99"
52000378 563%configure \
c59fae24 564 PERL=%{__perl} \
26d23d17
JB
565 --disable-strip \
566 --enable-utmpx \
567 --enable-wtmpx \
93e2d77c 568 --with-4in6 \
26d23d17
JB
569 %{?with_audit:--with-audit=linux} \
570 --with-ipaddr-display \
4a5c0c7d 571 %{?with_kerberos5:--with-kerberos5=/usr} \
8e00389d 572 --with-ldap%{!?with_ldap:=no} \
26d23d17
JB
573 %{?with_libedit:--with-libedit} \
574 --with-mantype=man \
575 --with-md5-passwords \
576 --with-pam \
05fbd2e9 577 --with-pid-dir=%{_localstatedir}/run \
26d23d17 578 --with-privsep-path=%{_privsepdir} \
d9c4ed5d 579 --with-privsep-user=sshd \
cebd27df
ER
580%if "%{?sandbox}" != ""
581 --with-sandbox=%{sandbox} \
4b2f4b32 582%endif
26d23d17 583 %{?with_selinux:--with-selinux} \
2ebfbf87 584%if "%{pld_release}" == "ac"
26d23d17 585 --with-xauth=/usr/X11R6/bin/xauth
2ebfbf87 586%else
26d23d17 587 --with-xauth=%{_bindir}/xauth
2ebfbf87 588%endif
82f989ae 589
b8002dec 590echo '#define LOGIN_PROGRAM "/bin/login"' >>config.h
f9bf943b 591
100832a0 592%{__make}
475ef6df 593
6ab60e34
AM
594%{?with_tests:%{__make} tests}
595
40cb2e83 596cd contrib
9cfed0b2 597%if %{with gnome}
40cb2e83
JB
598%{__make} gnome-ssh-askpass1 \
599 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
600%endif
9cfed0b2 601%if %{with gtk}
40cb2e83
JB
602%{__make} gnome-ssh-askpass2 \
603 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
604%endif
6fe24471
AF
605
606%install
607rm -rf $RPM_BUILD_ROOT
982e1069 608install -d $RPM_BUILD_ROOT{%{_sysconfdir},/etc/{pam.d,rc.d/init.d,sysconfig,security,env.d}} \
c75fc765 609 $RPM_BUILD_ROOT{%{_libexecdir}/ssh,%{schemadir},%{systemdunitdir}}
8a7ba6eb 610install -d $RPM_BUILD_ROOT/etc/{profile.d,X11/xinit/xinitrc.d}
52000378 611
9a2a459a
PG
612%{__make} install \
613 DESTDIR=$RPM_BUILD_ROOT
0d32b20f 614
486d736c 615bzip2 -dc %{SOURCE1} | tar xf - -C $RPM_BUILD_ROOT%{_mandir}
40cb2e83 616
3b7de962
ER
617install -p %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
618cp -p %{SOURCE3} $RPM_BUILD_ROOT/etc/pam.d/sshd
55c2af60
ER
619cp -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/sshd
620cp -p %{SOURCE5} $RPM_BUILD_ROOT/etc/profile.d
35cb43f7 621ln -sf /etc/profile.d/ssh-agent.sh $RPM_BUILD_ROOT/etc/X11/xinit/xinitrc.d/ssh-agent.sh
55c2af60
ER
622cp -p %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
623cp -p %{SOURCE7} $RPM_BUILD_ROOT%{schemadir}
c0f446a0 624
35cb43f7
ER
625cp -p %{SOURCE9} %{SOURCE11} %{SOURCE12} $RPM_BUILD_ROOT%{systemdunitdir}
626install -p %{SOURCE10} $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
c75fc765 627
35cb43f7 628%{__sed} -e 's|@@LIBEXECDIR@@|%{_libexecdir}|g' \
d3fc9aae 629 $RPM_BUILD_ROOT%{systemdunitdir}/sshd.service \
35cb43f7 630 $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
84b4a299 631
9cfed0b2 632%if %{with gnome}
55c2af60 633install -p contrib/gnome-ssh-askpass1 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
40cb2e83 634%endif
9cfed0b2 635%if %{with gtk}
55c2af60 636install -p contrib/gnome-ssh-askpass2 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
1d1e6997
PG
637%endif
638%if %{with gnome} || %{with gtk}
6157007b 639cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_SERVER
1d1e6997
PG
640#GNOME_SSH_ASKPASS_GRAB_SERVER="true"
641EOF
6157007b 642cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_POINTER
1d1e6997
PG
643#GNOME_SSH_ASKPASS_GRAB_POINTER="true"
644EOF
4ae0bc0d 645ln -s %{_libexecdir}/ssh/ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/ssh-askpass
40cb2e83 646%endif
6e70f4f7 647
55c2af60
ER
648install -p contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}
649cp -p contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1
0906c8d0 650
26d23d17 651%{__rm} $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
5f72fe6f 652echo ".so ssh.1" > $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
41897191 653
ffbc041f 654touch $RPM_BUILD_ROOT/etc/security/blacklist.sshd
643dc12f 655
b8002dec 656cat << 'EOF' > $RPM_BUILD_ROOT/etc/env.d/SSH_ASKPASS
1d1e6997
PG
657#SSH_ASKPASS="%{_libexecdir}/ssh-askpass"
658EOF
659
3b7de962
ER
660%if "%{pld_release}" == "ac"
661# not present in ac, no point searching it
662%{__sed} -i -e '/pam_keyinit.so/d' $RPM_BUILD_ROOT/etc/pam.d/sshd
663# openssl on ac does not have OPENSSL_HAS_ECC
664%{__sed} -i -e '/ecdsa/d' $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
665%endif
666
667%if %{without audit}
668# remove recording user's login uid to the process attribute
669%{__sed} -i -e '/pam_loginuid.so/d' $RPM_BUILD_ROOT/etc/pam.d/sshd
670%endif
671
26d23d17 672%{__rm} $RPM_BUILD_ROOT%{_mandir}/README.openssh-non-english-man-pages
f4e7272b 673%{?with_ldap:%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf}
92815192 674
6fe24471
AF
675%clean
676rm -rf $RPM_BUILD_ROOT
677
b259ae2c
ER
678%post clients
679%env_update
680
681%postun clients
682%env_update
683
684%post gnome-askpass
685%env_update
686
687%postun gnome-askpass
688%env_update
689
8a304ceb 690%pre server
0225d3b8 691%useradd -P %{name}-server -u 40 -d %{_privsepdir} -s /bin/false -c "OpenSSH PrivSep User" -g nobody sshd
4c8ae2f8 692
52000378 693%post server
d7fde396 694/sbin/chkconfig --add sshd
fb0e16d1 695%service sshd reload "OpenSSH Daemon"
c75fc765
JR
696NORESTART=1
697%systemd_post sshd.service
6fe24471 698
52000378 699%preun server
d7fde396 700if [ "$1" = "0" ]; then
b054de44 701 %service sshd stop
d7fde396 702 /sbin/chkconfig --del sshd
703fi
c75fc765 704%systemd_preun sshd.service
6fe24471 705
9b604401
JB
706%postun server
707if [ "$1" = "0" ]; then
5f4ffc90 708 %userremove sshd
9b604401 709fi
c75fc765 710%systemd_reload
9b604401 711
ec3e8a5a
AM
712%triggerpostun server -- %{name}-server < 6.2p1-1
713cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
714sed -i -e 's#AuthorizedKeysCommandRunAs#AuthorizedKeysCommandUser##g' %{_sysconfdir}/sshd_config
715
c75fc765 716%triggerpostun server -- %{name}-server < 2:5.9p1-8
3906e3c0
ER
717# lpk.patch to ldap.patch
718if grep -qE '^(UseLPK|Lpk)' %{_sysconfdir}/sshd_config; then
719 echo >&2 "Migrating LPK patch to LDAP patch"
720 cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
721 %{__sed} -i -e '
722 # disable old configs
723 # just UseLPK/LkpLdapConf supported for now
a3c4f69a
ER
724 s/^\s*UseLPK/## Obsolete &/
725 s/^\s*Lpk/## Obsolete &/
3906e3c0 726 # Enable new ones, assumes /etc/ldap.conf defaults, see HOWTO.ldap-keys
fb0e16d1 727 /UseLPK/iAuthorizedKeysCommand %{_libexecdir}/ssh-ldap-wrapper
3906e3c0 728 ' %{_sysconfdir}/sshd_config
c75fc765
JR
729 if [ ! -x /bin/systemd_booted ] || ! /bin/systemd_booted; then
730 /bin/systemctl try-restart sshd.service || :
731 else
732 %service -q sshd reload
733 fi
3906e3c0 734fi
c75fc765 735%systemd_trigger sshd.service
76ae1815
JR
736if [ -x /bin/systemd_booted ] && /bin/systemd_booted; then
737%banner %{name}-server -e << EOF
738!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!!!!!!!
739! Native systemd support for sshd has been installed. !
740! Restarting sshd.service with systemctl WILL kill all !
741! active ssh sessions (daemon as such will be started). !
742!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
743EOF
744fi
3906e3c0 745
7073aeeb
JR
746%post -n openldap-schema-openssh-lpk
747%openldap_schema_register %{schemadir}/openssh-lpk.schema
748%service -q ldap restart
749
750%postun -n openldap-schema-openssh-lpk
751if [ "$1" = "0" ]; then
752 %openldap_schema_unregister %{schemadir}/openssh-lpk.schema
753 %service -q ldap restart
754fi
755
6fe24471 756%files
52000378 757%defattr(644,root,root,755)
afde20c1 758%doc TODO README OVERVIEW CREDITS Change*
a6eef44c 759%attr(755,root,root) %{_bindir}/ssh-key*
942a5500 760#%attr(755,root,root) %{_bindir}/ssh-vulnkey*
a6eef44c 761%{_mandir}/man1/ssh-key*.1*
942a5500 762#%{_mandir}/man1/ssh-vulnkey*.1*
52000378 763%dir %{_sysconfdir}
9df62d0f 764%dir %{_libexecdir}
52000378
AF
765
766%files clients
767%defattr(644,root,root,755)
96f686c2
JB
768%attr(755,root,root) %{_bindir}/ssh
769%attr(755,root,root) %{_bindir}/slogin
770%attr(755,root,root) %{_bindir}/sftp
771%attr(755,root,root) %{_bindir}/ssh-agent
772%attr(755,root,root) %{_bindir}/ssh-add
0906c8d0 773%attr(755,root,root) %{_bindir}/ssh-copy-id
96f686c2 774%attr(755,root,root) %{_bindir}/scp
794e0987
JB
775%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh_config
776%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/SSH_ASKPASS
52000378
AF
777%{_mandir}/man1/scp.1*
778%{_mandir}/man1/ssh.1*
41897191 779%{_mandir}/man1/slogin.1*
a6eef44c 780%{_mandir}/man1/sftp.1*
52000378
AF
781%{_mandir}/man1/ssh-agent.1*
782%{_mandir}/man1/ssh-add.1*
0906c8d0 783%{_mandir}/man1/ssh-copy-id.1*
902cef13 784%{_mandir}/man5/ssh_config.5*
2b7669a6 785%lang(it) %{_mandir}/it/man1/ssh.1*
786%lang(it) %{_mandir}/it/man5/ssh_config.5*
787%lang(pl) %{_mandir}/pl/man1/scp.1*
788%lang(zh_CN) %{_mandir}/zh_CN/man1/scp.1*
ec82f607
JB
789
790# for host-based auth (suid required for accessing private host key)
791#%attr(4755,root,root) %{_libexecdir}/ssh-keysign
792#%{_mandir}/man8/ssh-keysign.8*
52000378 793
8a7ba6eb
AM
794%files clients-agent-profile_d
795%defattr(644,root,root,755)
796%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh-agent.conf
797%attr(755,root,root) /etc/profile.d/ssh-agent.sh
798
799%files clients-agent-xinitrc
800%defattr(644,root,root,755)
801%attr(755,root,root) /etc/X11/xinit/xinitrc.d/ssh-agent.sh
802
52000378
AF
803%files server
804%defattr(644,root,root,755)
805%attr(755,root,root) %{_sbindir}/sshd
a6eef44c 806%attr(755,root,root) %{_libexecdir}/sftp-server
ad852e00 807%attr(755,root,root) %{_libexecdir}/ssh-keysign
50835229 808%attr(755,root,root) %{_libexecdir}/ssh-pkcs11-helper
c75fc765 809%attr(755,root,root) %{_libexecdir}/sshd-keygen
52000378 810%{_mandir}/man8/sshd.8*
a6eef44c 811%{_mandir}/man8/sftp-server.8*
ad852e00 812%{_mandir}/man8/ssh-keysign.8*
50835229 813%{_mandir}/man8/ssh-pkcs11-helper.8*
902cef13 814%{_mandir}/man5/sshd_config.5*
78aa4c3c 815%{_mandir}/man5/moduli.5*
794e0987
JB
816%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/sshd_config
817%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sshd
634d69b4 818%attr(640,root,root) %{_sysconfdir}/moduli
52000378 819%attr(754,root,root) /etc/rc.d/init.d/sshd
794e0987
JB
820%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/sshd
821%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/blacklist.sshd
c75fc765 822%{systemdunitdir}/sshd.service
84b4a299
ER
823%{systemdunitdir}/sshd.socket
824%{systemdunitdir}/sshd@.service
52000378 825
44144fb7
ER
826%if %{with ldap}
827%files server-ldap
828%defattr(644,root,root,755)
829%doc HOWTO.ldap-keys ldap.conf
830%attr(755,root,root) %{_libexecdir}/ssh-ldap-helper
831%attr(755,root,root) %{_libexecdir}/ssh-ldap-wrapper
832%{_mandir}/man5/ssh-ldap.conf.5*
833%{_mandir}/man8/ssh-ldap-helper.8*
834%endif
835
0d32b20f 836%if %{with gnome} || %{with gtk}
40cb2e83
JB
837%files gnome-askpass
838%defattr(644,root,root,755)
794e0987 839%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/GNOME_SSH_ASKPASS*
40cb2e83
JB
840%dir %{_libexecdir}/ssh
841%attr(755,root,root) %{_libexecdir}/ssh/ssh-askpass
4ae0bc0d 842%attr(755,root,root) %{_libexecdir}/ssh-askpass
40cb2e83 843%endif
b32891d6
JR
844
845%if %{with ldap}
846%files -n openldap-schema-openssh-lpk
847%defattr(644,root,root,755)
848%{schemadir}/openssh-lpk.schema
849%endif
This page took 0.258648 seconds and 4 git commands to generate.